Analysis
-
max time kernel
147s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-01-2025 13:27
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe
-
Size
269KB
-
MD5
575d1d1c7f0456b6c6ef715ec7c8062c
-
SHA1
031e769f7ece6e9feb44f528e0b4c3f50ec4ae10
-
SHA256
a0ae9908d156a23ce271b315675f0f2accfae240dd6162832b6249b16deda554
-
SHA512
52f0b62bdf874f97eba42aeeda326f991c6efaf8f49221fc69415dd65ea2f62e8d8a6d63550d881b0d628fb1e936f91a73940cb855d6e98b905602312945f5ff
-
SSDEEP
6144:8jUMq9rYdDxlTmcDkfkzPn+GD57/GXaE58m6aYdF:84sdNlTmcDS2N7/E58GYdF
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 14 IoCs
resource yara_rule behavioral1/memory/2060-7-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-4-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-16-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-17-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-19-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-20-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-21-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-23-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-24-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-25-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-28-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-29-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-32-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2060-33-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\8IJ5XXWCPK.exe = "C:\\Users\\Admin\\AppData\\Roaming\\8IJ5XXWCPK.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\8IJ5XXWCPK.exe" JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{EBACDAFD-FD1C-F7FC-C1BA-9FF6EB87CEBE} JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{EBACDAFD-FD1C-F7FC-C1BA-9FF6EB87CEBE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\8IJ5XXWCPK.exe" JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{EBACDAFD-FD1C-F7FC-C1BA-9FF6EB87CEBE} JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Active Setup\Installed Components\{EBACDAFD-FD1C-F7FC-C1BA-9FF6EB87CEBE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\8IJ5XXWCPK.exe" JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\8IJ5XXWCPK.exe" JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\8IJ5XXWCPK.exe" JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1924 set thread context of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2860 reg.exe 3060 reg.exe 2780 reg.exe 3068 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeCreateTokenPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeAssignPrimaryTokenPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeLockMemoryPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeIncreaseQuotaPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeMachineAccountPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeTcbPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeSecurityPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeTakeOwnershipPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeLoadDriverPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeSystemProfilePrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeSystemtimePrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeProfSingleProcessPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeIncBasePriorityPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeCreatePagefilePrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeCreatePermanentPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeBackupPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeRestorePrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeShutdownPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeDebugPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeAuditPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeSystemEnvironmentPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeChangeNotifyPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeRemoteShutdownPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeUndockPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeSyncAgentPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeEnableDelegationPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeManageVolumePrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeImpersonatePrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: SeCreateGlobalPrivilege 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: 31 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: 32 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: 33 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: 34 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe Token: 35 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 1924 wrote to memory of 2060 1924 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 30 PID 2060 wrote to memory of 2816 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 31 PID 2060 wrote to memory of 2816 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 31 PID 2060 wrote to memory of 2816 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 31 PID 2060 wrote to memory of 2816 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 31 PID 2060 wrote to memory of 2816 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 31 PID 2060 wrote to memory of 2816 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 31 PID 2060 wrote to memory of 2816 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 31 PID 2060 wrote to memory of 624 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 32 PID 2060 wrote to memory of 624 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 32 PID 2060 wrote to memory of 624 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 32 PID 2060 wrote to memory of 624 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 32 PID 2060 wrote to memory of 624 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 32 PID 2060 wrote to memory of 624 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 32 PID 2060 wrote to memory of 624 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 32 PID 2060 wrote to memory of 2324 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 34 PID 2060 wrote to memory of 2324 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 34 PID 2060 wrote to memory of 2324 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 34 PID 2060 wrote to memory of 2324 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 34 PID 2060 wrote to memory of 2324 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 34 PID 2060 wrote to memory of 2324 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 34 PID 2060 wrote to memory of 2324 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 34 PID 2060 wrote to memory of 2736 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 36 PID 2060 wrote to memory of 2736 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 36 PID 2060 wrote to memory of 2736 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 36 PID 2060 wrote to memory of 2736 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 36 PID 2060 wrote to memory of 2736 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 36 PID 2060 wrote to memory of 2736 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 36 PID 2060 wrote to memory of 2736 2060 JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe 36 PID 2816 wrote to memory of 3068 2816 cmd.exe 39 PID 2816 wrote to memory of 3068 2816 cmd.exe 39 PID 2816 wrote to memory of 3068 2816 cmd.exe 39 PID 2816 wrote to memory of 3068 2816 cmd.exe 39 PID 2816 wrote to memory of 3068 2816 cmd.exe 39 PID 2816 wrote to memory of 3068 2816 cmd.exe 39 PID 2816 wrote to memory of 3068 2816 cmd.exe 39 PID 624 wrote to memory of 3060 624 cmd.exe 41 PID 624 wrote to memory of 3060 624 cmd.exe 41 PID 624 wrote to memory of 3060 624 cmd.exe 41 PID 624 wrote to memory of 3060 624 cmd.exe 41 PID 624 wrote to memory of 3060 624 cmd.exe 41 PID 624 wrote to memory of 3060 624 cmd.exe 41 PID 624 wrote to memory of 3060 624 cmd.exe 41 PID 2324 wrote to memory of 2780 2324 cmd.exe 40 PID 2324 wrote to memory of 2780 2324 cmd.exe 40 PID 2324 wrote to memory of 2780 2324 cmd.exe 40 PID 2324 wrote to memory of 2780 2324 cmd.exe 40 PID 2324 wrote to memory of 2780 2324 cmd.exe 40 PID 2324 wrote to memory of 2780 2324 cmd.exe 40 PID 2324 wrote to memory of 2780 2324 cmd.exe 40 PID 2736 wrote to memory of 2860 2736 cmd.exe 42 PID 2736 wrote to memory of 2860 2736 cmd.exe 42 PID 2736 wrote to memory of 2860 2736 cmd.exe 42 PID 2736 wrote to memory of 2860 2736 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_575d1d1c7f0456b6c6ef715ec7c8062c.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\8IJ5XXWCPK.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\8IJ5XXWCPK.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\8IJ5XXWCPK.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\8IJ5XXWCPK.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2860
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1